// For flags

CVE-2019-19704

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.

En JetBrains Upsource versiones anteriores a 2020.1, una divulgación de información es posible debido a un algoritmo de coincidencia de usuario incorrecto

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-10 CVE Reserved
  • 2020-08-08 CVE Published
  • 2023-04-24 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jetbrains
Search vendor "Jetbrains"
Upsource
Search vendor "Jetbrains" for product "Upsource"
< 2020.1
Search vendor "Jetbrains" for product "Upsource" and version " < 2020.1"
-
Affected